cve-2025-20143
Vulnerability from cvelistv5
Published
2025-03-12 16:12
Modified
2025-03-14 15:31
Severity ?
EPSS score ?
0.01%
(0.00975)
Summary
A vulnerability in the boot process of Cisco IOS XR Software could allow an authenticated, local attacker with high privileges to bypass the Secure Boot functionality and load unverified software on an affected device. To exploit this vulnerability, the attacker must have root-system privileges on the affected device.
This vulnerability is due to insufficient verification of modules in the software load process. An attacker could exploit this vulnerability by manipulating the loaded binaries to bypass some of the integrity checks that are performed during the booting process. A successful exploit could allow the attacker to control the boot configuration, which could enable them to bypass the requirement to run Cisco-signed images or alter the security properties of the running system.
Note: This vulnerability affects Cisco IOS XR Software, not the Secure Boot feature.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco IOS XR Software |
Version: 6.5.3 Version: 6.5.2 Version: 6.5.92 Version: 6.5.1 Version: 6.5.15 Version: 6.6.2 Version: 7.0.1 Version: 6.6.25 Version: 6.6.1 Version: 6.6.11 Version: 6.5.93 Version: 6.6.12 Version: 7.0.0 Version: 7.1.1 Version: 7.0.90 Version: 6.6.3 Version: 6.7.1 Version: 7.0.2 Version: 7.1.15 Version: 7.2.0 Version: 7.2.1 Version: 7.1.2 Version: 6.7.2 Version: 7.1.25 Version: 6.6.4 Version: 7.3.1 Version: 7.1.3 Version: 6.7.3 Version: 7.4.1 Version: 7.2.2 Version: 6.8.1 Version: 7.4.15 Version: 7.3.2 Version: 7.5.1 Version: 7.4.16 Version: 7.3.27 Version: 7.6.1 Version: 7.5.2 Version: 7.6.15 Version: 7.3.3 Version: 7.7.1 Version: 6.8.2 Version: 7.4.2 Version: 7.3.4 Version: 6.7.35 Version: 6.9.1 Version: 7.6.2 Version: 7.8.1 Version: 7.5.3 Version: 7.7.2 Version: 6.9.2 Version: 7.8.2 Version: 7.5.4 Version: 7.8.22 Version: 7.7.21 Version: 7.3.5 Version: 7.5.5 Version: 7.3.6 Version: 7.8.23 |
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-20143", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-03-13T03:55:22.156936Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-03-14T15:31:09.560Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unknown", product: "Cisco IOS XR Software", vendor: "Cisco", versions: [ { status: "affected", version: "6.5.3", }, { status: "affected", version: "6.5.2", }, { status: "affected", version: "6.5.92", }, { status: "affected", version: "6.5.1", }, { status: "affected", version: "6.5.15", }, { status: "affected", version: "6.6.2", }, { status: "affected", version: "7.0.1", }, { status: "affected", version: "6.6.25", }, { status: "affected", version: "6.6.1", }, { status: "affected", version: "6.6.11", }, { status: "affected", version: "6.5.93", }, { status: "affected", version: "6.6.12", }, { status: "affected", version: "7.0.0", }, { status: "affected", version: "7.1.1", }, { status: "affected", version: "7.0.90", }, { status: "affected", version: "6.6.3", }, { status: "affected", version: "6.7.1", }, { status: "affected", version: "7.0.2", }, { status: "affected", version: "7.1.15", }, { status: "affected", version: "7.2.0", }, { status: "affected", version: "7.2.1", }, { status: "affected", version: "7.1.2", }, { status: "affected", version: "6.7.2", }, { status: "affected", version: "7.1.25", }, { status: "affected", version: "6.6.4", }, { status: "affected", version: "7.3.1", }, { status: "affected", version: "7.1.3", }, { status: "affected", version: "6.7.3", }, { status: "affected", version: "7.4.1", }, { status: "affected", version: "7.2.2", }, { status: "affected", version: "6.8.1", }, { status: "affected", version: "7.4.15", }, { status: "affected", version: "7.3.2", }, { status: "affected", version: "7.5.1", }, { status: "affected", version: "7.4.16", }, { status: "affected", version: "7.3.27", }, { status: "affected", version: "7.6.1", }, { status: "affected", version: "7.5.2", }, { status: "affected", version: "7.6.15", }, { status: "affected", version: "7.3.3", }, { status: "affected", version: "7.7.1", }, { status: "affected", version: "6.8.2", }, { status: "affected", version: "7.4.2", }, { status: "affected", version: "7.3.4", }, { status: "affected", version: "6.7.35", }, { status: "affected", version: "6.9.1", }, { status: "affected", version: "7.6.2", }, { status: "affected", version: "7.8.1", }, { status: "affected", version: "7.5.3", }, { status: "affected", version: "7.7.2", }, { status: "affected", version: "6.9.2", }, { status: "affected", version: "7.8.2", }, { status: "affected", version: "7.5.4", }, { status: "affected", version: "7.8.22", }, { status: "affected", version: "7.7.21", }, { status: "affected", version: "7.3.5", }, { status: "affected", version: "7.5.5", }, { status: "affected", version: "7.3.6", }, { status: "affected", version: "7.8.23", }, ], }, ], descriptions: [ { lang: "en", value: "A vulnerability in the boot process of Cisco IOS XR Software could allow an authenticated, local attacker with high privileges to bypass the Secure Boot functionality and load unverified software on an affected device. To exploit this vulnerability, the attacker must have root-system privileges on the affected device.\r\n\r\nThis vulnerability is due to insufficient verification of modules in the software load process. An attacker could exploit this vulnerability by manipulating the loaded binaries to bypass some of the integrity checks that are performed during the booting process. A successful exploit could allow the attacker to control the boot configuration, which could enable them to bypass the requirement to run Cisco-signed images or alter the security properties of the running system.\r\nNote: This vulnerability affects Cisco IOS XR Software, not the Secure Boot feature.\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.", }, ], exploits: [ { lang: "en", value: "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, format: "cvssV3_1", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-347", description: "Improper Verification of Cryptographic Signature", lang: "en", type: "cwe", }, ], }, ], providerMetadata: { dateUpdated: "2025-03-12T16:12:31.135Z", orgId: "d1c1063e-7a18-46af-9102-31f8928bc633", shortName: "cisco", }, references: [ { name: "cisco-sa-sb-lkm-zNErZjbZ", url: "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-lkm-zNErZjbZ", }, { name: "Crafting endless AS-PATHS in BGP", url: "https://blog.apnic.net/2024/09/02/crafting-endless-as-paths-in-bgp/", }, ], source: { advisory: "cisco-sa-sb-lkm-zNErZjbZ", defects: [ "CSCvx66790", ], discovery: "INTERNAL", }, title: "Cisco IOS XR Software Secure Boot Bypass Vulnerability", }, }, cveMetadata: { assignerOrgId: "d1c1063e-7a18-46af-9102-31f8928bc633", assignerShortName: "cisco", cveId: "CVE-2025-20143", datePublished: "2025-03-12T16:12:31.135Z", dateReserved: "2024-10-10T19:15:13.215Z", dateUpdated: "2025-03-14T15:31:09.560Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2025-20143\",\"sourceIdentifier\":\"psirt@cisco.com\",\"published\":\"2025-03-12T16:15:21.733\",\"lastModified\":\"2025-03-12T16:15:21.733\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the boot process of Cisco IOS XR Software could allow an authenticated, local attacker with high privileges to bypass the Secure Boot functionality and load unverified software on an affected device. To exploit this vulnerability, the attacker must have root-system privileges on the affected device.\\r\\n\\r\\nThis vulnerability is due to insufficient verification of modules in the software load process. An attacker could exploit this vulnerability by manipulating the loaded binaries to bypass some of the integrity checks that are performed during the booting process. A successful exploit could allow the attacker to control the boot configuration, which could enable them to bypass the requirement to run Cisco-signed images or alter the security properties of the running system.\\r\\nNote: This vulnerability affects Cisco IOS XR Software, not the Secure Boot feature.\\r\\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-347\"}]}],\"references\":[{\"url\":\"https://blog.apnic.net/2024/09/02/crafting-endless-as-paths-in-bgp/\",\"source\":\"psirt@cisco.com\"},{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-lkm-zNErZjbZ\",\"source\":\"psirt@cisco.com\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-20143\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-03-13T03:55:22.156936Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-03-14T15:31:05.215Z\"}}], \"cna\": {\"title\": \"Cisco IOS XR Software Secure Boot Bypass Vulnerability\", \"source\": {\"defects\": [\"CSCvx66790\"], \"advisory\": \"cisco-sa-sb-lkm-zNErZjbZ\", \"discovery\": \"INTERNAL\"}, \"metrics\": [{\"format\": \"cvssV3_1\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.7, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"Cisco\", \"product\": \"Cisco IOS XR Software\", \"versions\": [{\"status\": \"affected\", \"version\": \"6.5.3\"}, {\"status\": \"affected\", \"version\": \"6.5.2\"}, {\"status\": \"affected\", \"version\": \"6.5.92\"}, {\"status\": \"affected\", \"version\": \"6.5.1\"}, {\"status\": \"affected\", \"version\": \"6.5.15\"}, {\"status\": \"affected\", \"version\": \"6.6.2\"}, {\"status\": \"affected\", \"version\": \"7.0.1\"}, {\"status\": \"affected\", \"version\": \"6.6.25\"}, {\"status\": \"affected\", \"version\": \"6.6.1\"}, {\"status\": \"affected\", \"version\": \"6.6.11\"}, {\"status\": \"affected\", \"version\": \"6.5.93\"}, {\"status\": \"affected\", \"version\": \"6.6.12\"}, {\"status\": \"affected\", \"version\": \"7.0.0\"}, {\"status\": \"affected\", \"version\": \"7.1.1\"}, {\"status\": \"affected\", \"version\": \"7.0.90\"}, {\"status\": \"affected\", \"version\": \"6.6.3\"}, {\"status\": \"affected\", \"version\": \"6.7.1\"}, {\"status\": \"affected\", \"version\": \"7.0.2\"}, {\"status\": \"affected\", \"version\": \"7.1.15\"}, {\"status\": \"affected\", \"version\": \"7.2.0\"}, {\"status\": \"affected\", \"version\": \"7.2.1\"}, {\"status\": \"affected\", \"version\": \"7.1.2\"}, {\"status\": \"affected\", \"version\": \"6.7.2\"}, {\"status\": \"affected\", \"version\": \"7.1.25\"}, {\"status\": \"affected\", \"version\": \"6.6.4\"}, {\"status\": \"affected\", \"version\": \"7.3.1\"}, {\"status\": \"affected\", \"version\": \"7.1.3\"}, {\"status\": \"affected\", \"version\": \"6.7.3\"}, {\"status\": \"affected\", \"version\": \"7.4.1\"}, {\"status\": \"affected\", \"version\": \"7.2.2\"}, {\"status\": \"affected\", \"version\": \"6.8.1\"}, {\"status\": \"affected\", \"version\": \"7.4.15\"}, {\"status\": \"affected\", \"version\": \"7.3.2\"}, {\"status\": \"affected\", \"version\": \"7.5.1\"}, {\"status\": \"affected\", \"version\": \"7.4.16\"}, {\"status\": \"affected\", \"version\": \"7.3.27\"}, {\"status\": \"affected\", \"version\": \"7.6.1\"}, {\"status\": \"affected\", \"version\": \"7.5.2\"}, {\"status\": \"affected\", \"version\": \"7.6.15\"}, {\"status\": \"affected\", \"version\": \"7.3.3\"}, {\"status\": \"affected\", \"version\": \"7.7.1\"}, {\"status\": \"affected\", \"version\": \"6.8.2\"}, {\"status\": \"affected\", \"version\": \"7.4.2\"}, {\"status\": \"affected\", \"version\": \"7.3.4\"}, {\"status\": \"affected\", \"version\": \"6.7.35\"}, {\"status\": \"affected\", \"version\": \"6.9.1\"}, {\"status\": \"affected\", \"version\": \"7.6.2\"}, {\"status\": \"affected\", \"version\": \"7.8.1\"}, {\"status\": \"affected\", \"version\": \"7.5.3\"}, {\"status\": \"affected\", \"version\": \"7.7.2\"}, {\"status\": \"affected\", \"version\": \"6.9.2\"}, {\"status\": \"affected\", \"version\": \"7.8.2\"}, {\"status\": \"affected\", \"version\": \"7.5.4\"}, {\"status\": \"affected\", \"version\": \"7.8.22\"}, {\"status\": \"affected\", \"version\": \"7.7.21\"}, {\"status\": \"affected\", \"version\": \"7.3.5\"}, {\"status\": \"affected\", \"version\": \"7.5.5\"}, {\"status\": \"affected\", \"version\": \"7.3.6\"}, {\"status\": \"affected\", \"version\": \"7.8.23\"}], \"defaultStatus\": \"unknown\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.\"}], \"references\": [{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-lkm-zNErZjbZ\", \"name\": \"cisco-sa-sb-lkm-zNErZjbZ\"}, {\"url\": \"https://blog.apnic.net/2024/09/02/crafting-endless-as-paths-in-bgp/\", \"name\": \"Crafting endless AS-PATHS in BGP\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in the boot process of Cisco IOS XR Software could allow an authenticated, local attacker with high privileges to bypass the Secure Boot functionality and load unverified software on an affected device. To exploit this vulnerability, the attacker must have root-system privileges on the affected device.\\r\\n\\r\\nThis vulnerability is due to insufficient verification of modules in the software load process. An attacker could exploit this vulnerability by manipulating the loaded binaries to bypass some of the integrity checks that are performed during the booting process. A successful exploit could allow the attacker to control the boot configuration, which could enable them to bypass the requirement to run Cisco-signed images or alter the security properties of the running system.\\r\\nNote: This vulnerability affects Cisco IOS XR Software, not the Secure Boot feature.\\r\\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"cwe\", \"cweId\": \"CWE-347\", \"description\": \"Improper Verification of Cryptographic Signature\"}]}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2025-03-12T16:12:31.135Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2025-20143\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-14T15:31:09.560Z\", \"dateReserved\": \"2024-10-10T19:15:13.215Z\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"datePublished\": \"2025-03-12T16:12:31.135Z\", \"assignerShortName\": \"cisco\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.